Vulnerabilities > Cisco > Firepower Management Center

DATE CVE VULNERABILITY TITLE RISK
2020-10-21 CVE-2020-3410 Improper Authentication vulnerability in Cisco Firepower Management Center 6.6.0/6.6.0.1
A vulnerability in the Common Access Card (CAC) authentication feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass authentication and access the FMC system.
network
high complexity
cisco CWE-287
8.1
2020-10-08 CVE-2020-3320 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5
2020-09-23 CVE-2019-15992 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operating system of an affected device.
network
low complexity
cisco CWE-787
7.2
2020-05-06 CVE-2020-3318 Use of Hard-coded Credentials vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in Cisco Firepower Management Center (FMC) Software and Cisco Firepower User Agent Software could allow an attacker to access a sensitive part of an affected system with a high-privileged account.
network
low complexity
cisco CWE-798
7.5
2020-05-06 CVE-2020-3315 Exposure of Resource to Wrong Sphere vulnerability in Cisco products
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system.
network
low complexity
cisco CWE-668
5.3
2020-05-06 CVE-2020-3313 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the FMC Software.
network
cisco CWE-79
4.3
2020-05-06 CVE-2020-3312 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Firepower Management Center
A vulnerability in the application policy configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data on an affected device.
network
low complexity
cisco CWE-732
5.0
2020-05-06 CVE-2020-3311 Open Redirect vulnerability in Cisco Firepower Management Center
A vulnerability in the web interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.
network
cisco CWE-601
5.8
2020-05-06 CVE-2020-3308 Improper Verification of Cryptographic Signature vulnerability in Cisco products
A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device.
network
low complexity
cisco CWE-347
4.0
2020-05-06 CVE-2020-3307 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to write arbitrary entries to the log file on an affected device.
network
low complexity
cisco CWE-20
5.0